Analysis
-
max time kernel
148s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-12-2024 23:51
Static task
static1
Behavioral task
behavioral1
Sample
e8df56933dc6b29f0a0aeebb682b6ca2_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e8df56933dc6b29f0a0aeebb682b6ca2_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
e8df56933dc6b29f0a0aeebb682b6ca2
-
SHA1
e812c2bb3b17466886c947bbf4859685d9931f91
-
SHA256
5fe669ecbc820aa52d3fb572b96b7c1cadad169da50cf1a67d4268cd917b041e
-
SHA512
5a0baabb1d2c3fd643a04394aefead9cc5360fbd0864e6f6fcc3edbcc042b917dfc3a323bb6d31d81999a40d61f22dbe4efdb0e80b7c01bba5c5a7f154650561
-
SSDEEP
12288:CC9lmw2iN4yXCyWYXjFofiV6OaQNB/76NQAQbUL6Njg5WHo+b7:d1PXCyLFoKUQNB/qKbUL6Nmwo+X
Malware Config
Extracted
formbook
4.1
vd9n
theunwrappedcollective.com
seckj-ic.com
tyresandover.com
thetrophyworld.com
fonggrconstruction.com
hopiproject.com
sktitle.com
charlotteobscurer.com
qjuhe.com
girlzglitter.com
createmylawn.com
hempcbgpill.com
zzdfdzkj.com
shreehariessential.com
226sm.com
getcupscall.com
neuralviolin.com
sanskaar.life
xn--fhqrm54yyukopc.com
togetherx4fantasy5star.today
buyonlinesaree.com
percyshandman.site
hatchethangout.com
rugpat.com
zen-gizmo.com
vipmomali.com
lacerasavall.cat
aqueouso.com
mkolgems.com
sevenhundredseventysix.fund
fotografhannaneret.com
mitravy.com
bmtrans.net
linterpreting.com
izquay.com
sawaturkey.com
marche-maman.com
eemygf.com
animenovel.com
travelssimply.com
montecitobutterfly.com
volebahis.com
daniela.red
ramseyedk12.com
leyterealestate.info
patriotstrong.net
vkgcrew.com
nadhiradeebaazkiya.online
hotelcarre.com
myfabulouscollection.com
stellantis-luxury-rent.com
hn2020.xyz
emilyscopes.com
lotosouq.com
lovecord.date
stconstant.online
volkite-culverin.net
allwaysautism.com
sheisnatashasimone.com
sepantaceram.com
ishopgrady.com
lifestorycard.com
sexybbwavailable.website
domainbaycapital.com
constructioncleanup.pro
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/1904-19-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/1904-23-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2672 set thread context of 1904 2672 e8df56933dc6b29f0a0aeebb682b6ca2_JaffaCakes118.exe 33 PID 1904 set thread context of 1252 1904 RegSvcs.exe 21 PID 2144 set thread context of 1252 2144 cmd.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e8df56933dc6b29f0a0aeebb682b6ca2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1976 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 1904 RegSvcs.exe 1904 RegSvcs.exe 2144 cmd.exe 2144 cmd.exe 2144 cmd.exe 2144 cmd.exe 2144 cmd.exe 2144 cmd.exe 2144 cmd.exe 2144 cmd.exe 2144 cmd.exe 2144 cmd.exe 2144 cmd.exe 2144 cmd.exe 2144 cmd.exe 2144 cmd.exe 2144 cmd.exe 2144 cmd.exe 2144 cmd.exe 2144 cmd.exe 2144 cmd.exe 2144 cmd.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1904 RegSvcs.exe 1904 RegSvcs.exe 1904 RegSvcs.exe 2144 cmd.exe 2144 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1904 RegSvcs.exe Token: SeDebugPrivilege 2144 cmd.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2672 wrote to memory of 1976 2672 e8df56933dc6b29f0a0aeebb682b6ca2_JaffaCakes118.exe 31 PID 2672 wrote to memory of 1976 2672 e8df56933dc6b29f0a0aeebb682b6ca2_JaffaCakes118.exe 31 PID 2672 wrote to memory of 1976 2672 e8df56933dc6b29f0a0aeebb682b6ca2_JaffaCakes118.exe 31 PID 2672 wrote to memory of 1976 2672 e8df56933dc6b29f0a0aeebb682b6ca2_JaffaCakes118.exe 31 PID 2672 wrote to memory of 1904 2672 e8df56933dc6b29f0a0aeebb682b6ca2_JaffaCakes118.exe 33 PID 2672 wrote to memory of 1904 2672 e8df56933dc6b29f0a0aeebb682b6ca2_JaffaCakes118.exe 33 PID 2672 wrote to memory of 1904 2672 e8df56933dc6b29f0a0aeebb682b6ca2_JaffaCakes118.exe 33 PID 2672 wrote to memory of 1904 2672 e8df56933dc6b29f0a0aeebb682b6ca2_JaffaCakes118.exe 33 PID 2672 wrote to memory of 1904 2672 e8df56933dc6b29f0a0aeebb682b6ca2_JaffaCakes118.exe 33 PID 2672 wrote to memory of 1904 2672 e8df56933dc6b29f0a0aeebb682b6ca2_JaffaCakes118.exe 33 PID 2672 wrote to memory of 1904 2672 e8df56933dc6b29f0a0aeebb682b6ca2_JaffaCakes118.exe 33 PID 2672 wrote to memory of 1904 2672 e8df56933dc6b29f0a0aeebb682b6ca2_JaffaCakes118.exe 33 PID 2672 wrote to memory of 1904 2672 e8df56933dc6b29f0a0aeebb682b6ca2_JaffaCakes118.exe 33 PID 2672 wrote to memory of 1904 2672 e8df56933dc6b29f0a0aeebb682b6ca2_JaffaCakes118.exe 33 PID 1252 wrote to memory of 2144 1252 Explorer.EXE 36 PID 1252 wrote to memory of 2144 1252 Explorer.EXE 36 PID 1252 wrote to memory of 2144 1252 Explorer.EXE 36 PID 1252 wrote to memory of 2144 1252 Explorer.EXE 36 PID 2144 wrote to memory of 320 2144 cmd.exe 37 PID 2144 wrote to memory of 320 2144 cmd.exe 37 PID 2144 wrote to memory of 320 2144 cmd.exe 37 PID 2144 wrote to memory of 320 2144 cmd.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\e8df56933dc6b29f0a0aeebb682b6ca2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e8df56933dc6b29f0a0aeebb682b6ca2_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TFpKlj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2F6A.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1976
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:2168
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1576
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:320
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5883bddf57fe841831f923d87d061ebe7
SHA13d9336575586bcce8991cb2e6f9b3d63d332746b
SHA256a61adbf16c13455897b4e38a0ba75de53a2f7e69c78856719cc9e7c23148ff14
SHA51283689f7658033b25cef5e47b9cbaddd029676010a4a50837ef798d72efc4b33f7968b6a4e18312c8a1294ce3a2243d28230e4f4d135bc135ceb73e6e579e86c5